This media is not supported in your browser
VIEW IN TELEGRAM
Forwarded from OSINT
KB5025885 (Secure boot DBX) fixlet not relevant for 25H2 - Usage and Config - BigFix Forum
https://forum.bigfix.com/t/kb5025885-secure-boot-dbx-fixlet-not-relevant-for-25h2/53299
https://forum.bigfix.com/t/kb5025885-secure-boot-dbx-fixlet-not-relevant-for-25h2/53299
BigFix Forum
KB5025885 (Secure boot DBX) fixlet not relevant for 25H2
What is currently relevance 7 for fixlet ID 502588501 does not include Windows 11 25H2. Is this by design or an oversight? Also relevancies 1-6 are just copies of the same 2 relevancies. ((name of it = "Win2012" AND value "CurrentVersion" of key "HKEY_L…
This media is not supported in your browser
VIEW IN TELEGRAM
Forwarded from OSINT
KB5025885 (Black Lotus) – Making Everything Work After It Breaks | bondy.tech
https://bondytech.uk/kb5025885-black-lotus-making-everything-works-after-it-breaks/
https://bondytech.uk/kb5025885-black-lotus-making-everything-works-after-it-breaks/
bondy.tech
KB5025885 (Black Lotus) – Making Everything Work After It Breaks
The rumours about Microsoft’s enforcement of the Black Lotus boot kit mitigations have been around since May 2023 but so far Microsoft have (sensibly) held back enforcement. And with good rea…
This media is not supported in your browser
VIEW IN TELEGRAM
Forwarded from OSINT
Maybe some mitigation for the above.
This media is not supported in your browser
VIEW IN TELEGRAM
Forwarded from OSINT
From the below Reddit Discussion. These guys get it. Its microshafts brute force tactic to make users upgrade to winblows 11.
https://www.reddit.com/r/sysadmin/comments/1h8bsos/kb5025885_blacklotus_patching_and_mitigations/
https://www.reddit.com/r/sysadmin/comments/1h8bsos/kb5025885_blacklotus_patching_and_mitigations/
This media is not supported in your browser
VIEW IN TELEGRAM
Forwarded from OSINT
Signing with the new 2023 Microsoft UEFI certificates: what submitters need to know | Microsoft Community Hub
https://techcommunity.microsoft.com/blog/hardware-dev-center/signing-with-the-new-2023-microsoft-uefi-certificates-what-submitters-need-to-kn/4455787
https://techcommunity.microsoft.com/blog/hardware-dev-center/signing-with-the-new-2023-microsoft-uefi-certificates-what-submitters-need-to-kn/4455787
TECHCOMMUNITY.MICROSOFT.COM
Signing with the new 2023 Microsoft UEFI certificates: what submitters need to know | Microsoft Community Hub
Note: This blog is intended for Microsoft partners who submit UEFI binaries for signing—such as OEMs, IHVs, ISVs, and other device builders. If you are...
This media is not supported in your browser
VIEW IN TELEGRAM
Forwarded from OSINT
From the evil beasts themselves on the Secureboot Certs.
This media is not supported in your browser
VIEW IN TELEGRAM
Forwarded from Mishaal's Android News Feed
📱Android is fixing the most annoying part of taking scrolling screenshots
Android will soon automatically delete the original screenshot if a scrolling screenshot is taken.
That's it. That's the whole story. But I'd still appreciate if you click👇🥹
🔗https://www.androidauthority.com/android-scrolling-screenshots-delete-original-3625827/
Android will soon automatically delete the original screenshot if a scrolling screenshot is taken.
That's it. That's the whole story. But I'd still appreciate if you click👇🥹
🔗https://www.androidauthority.com/android-scrolling-screenshots-delete-original-3625827/
This media is not supported in your browser
VIEW IN TELEGRAM
Forwarded from Android Security & Malware
Frogblight: New Android banker targets Turkish users
https://securelist.com/frogblight-banker/118440/
https://securelist.com/frogblight-banker/118440/
Securelist
Frogblight banking Trojan targets Android users in Turkey
Kaspersky researchers have discovered a new Android banking Trojan targeting Turkish users and posing as an app for accessing court case files via an official government webpage. The malware is being actively developed and may become MaaS in the future.
This media is not supported in your browser
VIEW IN TELEGRAM
Forwarded from Android Security & Malware
Cellik - A New Android RAT With Play Store Integration
https://iverify.io/blog/meet-cellik---a-new-android-rat-with-play-store-integration
https://iverify.io/blog/meet-cellik---a-new-android-rat-with-play-store-integration
iverify.io
Meet Cellik - A New Android RAT With Play Store Integration
Discover how Cellik Android RAT enables full device surveillance with live screen access, keylogging, app injection, and Play Store APK wrapping.
This media is not supported in your browser
VIEW IN TELEGRAM
Forwarded from The Hacker News
⚠️ State-linked APT28 targeted UKR-net with sustained credential harvesting from mid-2024 to 2025.
🕵️♂️ Fake UKR-net login pages hosted on Mocky and relayed via ngrok and Serveo captured credentials and 2FA codes. Phishing PDFs and URL shorteners helped evade filters, showing infrastructure adapted to resist disruption.
🔗 Read campaign details here → https://thehackernews.com/2025/12/apt28-targets-ukrainian-ukr-net-users.html
🕵️♂️ Fake UKR-net login pages hosted on Mocky and relayed via ngrok and Serveo captured credentials and 2FA codes. Phishing PDFs and URL shorteners helped evade filters, showing infrastructure adapted to resist disruption.
🔗 Read campaign details here → https://thehackernews.com/2025/12/apt28-targets-ukrainian-ukr-net-users.html
This media is not supported in your browser
VIEW IN TELEGRAM